1tor_selinux(8)                SELinux Policy tor                tor_selinux(8)
2
3
4

NAME

6       tor_selinux - Security Enhanced Linux Policy for the tor processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the tor processes via flexible manda‐
10       tory access control.
11
12       The tor processes execute with the tor_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep tor_t
19
20
21

ENTRYPOINTS

23       The tor_t SELinux type can be entered via the tor_exec_t file type.
24
25       The default entrypoint paths for the tor_t domain are the following:
26
27       /usr/bin/tor, /usr/sbin/tor
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       tor policy is very flexible allowing users to setup their tor processes
37       in as secure a method as possible.
38
39       The following process types are defined for tor:
40
41       tor_t
42
43       Note: semanage permissive -a tor_t can be used to make the process type
44       tor_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  tor
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run tor with the tightest access possible.
52
53
54
55       If  you  want to allow tor daemon to bind tcp sockets to all unreserved
56       ports, you must turn on the tor_bind_all_unreserved_ports boolean. Dis‐
57       abled by default.
58
59       setsebool -P tor_bind_all_unreserved_ports 1
60
61
62
63       If you want to allow all daemons to write corefiles to /, you must turn
64       on the allow_daemons_dump_core boolean. Disabled by default.
65
66       setsebool -P allow_daemons_dump_core 1
67
68
69
70       If you want to allow all daemons to use tcp wrappers, you must turn  on
71       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
72
73       setsebool -P allow_daemons_use_tcp_wrapper 1
74
75
76
77       If  you  want to allow all daemons the ability to read/write terminals,
78       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
79       default.
80
81       setsebool -P allow_daemons_use_tty 1
82
83
84
85       If you want to allow all domains to use other domains file descriptors,
86       you must turn on the allow_domain_fd_use boolean. Enabled by default.
87
88       setsebool -P allow_domain_fd_use 1
89
90
91
92       If you want to allow confined applications to run  with  kerberos,  you
93       must turn on the allow_kerberos boolean. Enabled by default.
94
95       setsebool -P allow_kerberos 1
96
97
98
99       If  you want to allow sysadm to debug or ptrace all processes, you must
100       turn on the allow_ptrace boolean. Disabled by default.
101
102       setsebool -P allow_ptrace 1
103
104
105
106       If you want to allow system to run with  NIS,  you  must  turn  on  the
107       allow_ypbind boolean. Disabled by default.
108
109       setsebool -P allow_ypbind 1
110
111
112
113       If  you  want  to enable cluster mode for daemons, you must turn on the
114       daemons_enable_cluster_mode boolean. Disabled by default.
115
116       setsebool -P daemons_enable_cluster_mode 1
117
118
119
120       If you want to allow all domains to have the kernel load  modules,  you
121       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
122       default.
123
124       setsebool -P domain_kernel_load_modules 1
125
126
127
128       If you want to allow all domains to execute in fips_mode, you must turn
129       on the fips_mode boolean. Enabled by default.
130
131       setsebool -P fips_mode 1
132
133
134
135       If you want to enable reading of urandom for all domains, you must turn
136       on the global_ssp boolean. Disabled by default.
137
138       setsebool -P global_ssp 1
139
140
141
142       If you want to enable support for upstart as the init program, you must
143       turn on the init_upstart boolean. Enabled by default.
144
145       setsebool -P init_upstart 1
146
147
148
149       If  you  want to allow confined applications to use nscd shared memory,
150       you must turn on the nscd_use_shm boolean. Enabled by default.
151
152       setsebool -P nscd_use_shm 1
153
154
155

PORT TYPES

157       SELinux defines port types to represent TCP and UDP ports.
158
159       You can see the types associated with a port  by  using  the  following
160       command:
161
162       semanage port -l
163
164
165       Policy  governs  the  access  confined  processes  have to these ports.
166       SELinux tor policy is very flexible allowing users to setup  their  tor
167       processes in as secure a method as possible.
168
169       The following port types are defined for tor:
170
171
172       tor_port_t
173
174
175
176       Default Defined Ports:
177                 tcp 6969,9001,9030,9051
178
179
180       tor_socks_port_t
181
182
183
184       Default Defined Ports:
185                 tcp 9050
186

MANAGED FILES

188       The  SELinux  process type tor_t can manage files labeled with the fol‐
189       lowing file types.  The paths listed are the default  paths  for  these
190       file types.  Note the processes UID still need to have DAC permissions.
191
192       cluster_conf_t
193
194            /etc/cluster(/.*)?
195
196       cluster_var_lib_t
197
198            /var/lib(64)?/openais(/.*)?
199            /var/lib(64)?/pengine(/.*)?
200            /var/lib(64)?/corosync(/.*)?
201            /usr/lib(64)?/heartbeat(/.*)?
202            /var/lib(64)?/heartbeat(/.*)?
203            /var/lib(64)?/pacemaker(/.*)?
204            /var/lib/cluster(/.*)?
205
206       cluster_var_run_t
207
208            /var/run/crm(/.*)?
209            /var/run/cman_.*
210            /var/run/rsctmp(/.*)?
211            /var/run/aisexec.*
212            /var/run/heartbeat(/.*)?
213            /var/run/cpglockd.pid
214            /var/run/corosync.pid
215            /var/run/rgmanager.pid
216            /var/run/cluster/rgmanager.sk
217
218       initrc_tmp_t
219
220
221       mnt_t
222
223            /mnt(/[^/]*)
224            /mnt(/[^/]*)?
225            /rhev(/[^/]*)?
226            /media(/[^/]*)
227            /media(/[^/]*)?
228            /etc/rhgb(/.*)?
229            /media/.hal-.*
230            /net
231            /afs
232            /rhev
233            /misc
234
235       root_t
236
237            /
238            /initrd
239
240       tmp_t
241
242            /tmp
243            /usr/tmp
244            /var/tmp
245            /tmp-inst
246            /var/tmp-inst
247            /var/tmp/vi.recover
248
249       tor_var_lib_t
250
251            /var/lib/tor(/.*)?
252            /var/lib/tor-data(/.*)?
253
254       tor_var_log_t
255
256            /var/log/tor(/.*)?
257
258       tor_var_run_t
259
260            /var/run/tor(/.*)?
261
262

FILE CONTEXTS

264       SELinux requires files to have an extended attribute to define the file
265       type.
266
267       You can see the context of a file using the -Z option to ls
268
269       Policy governs the access  confined  processes  have  to  these  files.
270       SELinux  tor  policy is very flexible allowing users to setup their tor
271       processes in as secure a method as possible.
272
273       EQUIVALENCE DIRECTORIES
274
275
276       tor policy stores data with multiple different file context types under
277       the  /var/lib/tor  directory.  If you would like to store the data in a
278       different directory you can use  the  semanage  command  to  create  an
279       equivalence  mapping.   If you wanted to store this data under the /srv
280       dirctory you would execute the following command:
281
282       semanage fcontext -a -e /var/lib/tor /srv/tor
283       restorecon -R -v /srv/tor
284
285       STANDARD FILE CONTEXT
286
287       SELinux defines the file context types for the tor, if  you  wanted  to
288       store  files  with  these types in a diffent paths, you need to execute
289       the semanage command  to  sepecify  alternate  labeling  and  then  use
290       restorecon to put the labels on disk.
291
292       semanage fcontext -a -t tor_var_run_t '/srv/mytor_content(/.*)?'
293       restorecon -R -v /srv/mytor_content
294
295       Note:  SELinux  often  uses  regular expressions to specify labels that
296       match multiple files.
297
298       The following file types are defined for tor:
299
300
301
302       tor_etc_t
303
304       - Set files with the tor_etc_t type, if you want to store tor files  in
305       the /etc directories.
306
307
308
309       tor_exec_t
310
311       - Set files with the tor_exec_t type, if you want to transition an exe‐
312       cutable to the tor_t domain.
313
314
315       Paths:
316            /usr/bin/tor, /usr/sbin/tor
317
318
319       tor_initrc_exec_t
320
321       - Set files with the tor_initrc_exec_t type, if you want to  transition
322       an executable to the tor_initrc_t domain.
323
324
325
326       tor_var_lib_t
327
328       -  Set  files with the tor_var_lib_t type, if you want to store the tor
329       files under the /var/lib directory.
330
331
332       Paths:
333            /var/lib/tor(/.*)?, /var/lib/tor-data(/.*)?
334
335
336       tor_var_log_t
337
338       - Set files with the tor_var_log_t type, if you want to treat the  data
339       as tor var log data, usually stored under the /var/log directory.
340
341
342
343       tor_var_run_t
344
345       -  Set  files with the tor_var_run_t type, if you want to store the tor
346       files under the /run or /var/run directory.
347
348
349
350       Note: File context can be temporarily modified with the chcon  command.
351       If  you want to permanently change the file context you need to use the
352       semanage fcontext command.  This will modify the SELinux labeling data‐
353       base.  You will need to use restorecon to apply the labels.
354
355

COMMANDS

357       semanage  fcontext  can also be used to manipulate default file context
358       mappings.
359
360       semanage permissive can also be used to manipulate  whether  or  not  a
361       process type is permissive.
362
363       semanage  module can also be used to enable/disable/install/remove pol‐
364       icy modules.
365
366       semanage port can also be used to manipulate the port definitions
367
368       semanage boolean can also be used to manipulate the booleans
369
370
371       system-config-selinux is a GUI tool available to customize SELinux pol‐
372       icy settings.
373
374

AUTHOR

376       This manual page was auto-generated using sepolicy manpage .
377
378

SEE ALSO

380       selinux(8), tor(8), semanage(8), restorecon(8), chcon(1) , setsebool(8)
381
382
383
384tor                                15-06-03                     tor_selinux(8)
Impressum